ransomware

See the following -

Medical Superbugs: Two German Hospitals Hit with Ransomware

John Leyden | The Register | February 26, 2016

At least two hospitals in Germany have come under attack from ransomware, according to local reports. The alarming incidents follow similar ransomware problems at the US Hollywood Presbyterian Medical Center. Both the Lukas Hospital in Germany's western city of Neuss and the Klinikum Arnsberg hospital in the German state of North Rhine-Westphalia were attacked by file encrypting ransomware, Deutsche Welle reports...

Read More »

MITRE crowdsourcing analytics to bolster cybersecurity

Jessica Davis | HealthcareITnews | January 16, 2018

Threat detection response has historically been more reactive than proactive. Organizations often wait until suspicious activity occurs on the system to find bad actors, and intrusions are commonly difficult to detect. While perimeter security is crucial, in this era of highly-sophisticated cyberattacks, it’s no longer enough. To that extent, MITRE has been working to partner with the National Health Information Sharing and Analysis Center (NH-ISAC) to research cyberthreat tactics and share those results with hospitals and communities through its Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) analytics method.

Read More »

Petya: The Poison Behind the Latest Ransomware Attack

Steven J. Vaughan-Nichols | ZD Net | June 28, 2017

First thing is first: If you're running Windows, patch your systems! The latest variant of Petya, GoldenEye, can attack if, and only if, one of your Windows PCs still hasn't been patched with Microsoft's March MS17-010. Microsoft thought patching this bug was important enough that it even patched it on its unsupported Windows XP operating system...

Read More »

Pirate Hackers Can Easily Spy on Ships Through Insecure 'Black Boxes'

Lorenzo Franceschi-Bicchierai | Motherboard | December 9, 2015

Pirate hackers could track and spy on ships and cargo vessels by remotely hacking into their “black boxes,” according to a security researcher. Ruben Santamarta, a security researcher at the well-known firm IOActive, found that a particular model of Voyage Data Recorder (VDR), the popular Furuno VR-3000, a device that’s essentially the equivalent of an aircraft’s black box, has several bugs that make it very easy for the crew to tamper with it or for a hacker to hack it remotely...

Read More »

Ransomware Costs N.Y. Hospital Nearly $10M

Steven Porter | Health Leaders Media | July 28, 2017

A hospital that lost control of its computers last spring when hackers unleashed ransomware on its systems has paid nearly $10 million recovering in the past few months. The hackers had demanded nearly $30,000 worth of bitcoin as ransom, but officials with Erie County Medical Center in Buffalo, New York, declined, knowing there would be no guarantee that the attackers would fully remove their malicious software once paid off, The Buffalo News reported Wednesday.

Read More »

Relentless Cyber Attacks Pressure Hospital Operations

Press Release | Fitch Ratings | July 22, 2021

Ever-increasing cyberattacks on the US public healthcare sector will place material revenue and expense pressures on not-for-profit (NFP) hospitals and health systems, Fitch Ratings says. The healthcare sector has seen a historic increase in the number and severity of cyber assaults over the past 18 months. The sector is viewed as a target-rich environment due to the large amount of sensitive data that healthcare entities maintain for patient care and operations.

Read More »

The Ransomware Attacks on Hospitals Are (Cyber) Criminal

One of the redeeming aspects of crises is that, amidst all the confusion, suffering, and loss, there are usually moments of grace, of humans showing their best nature... Unfortunately, crises also tend to bring out the worst of our natures... And then there are the cyberattacks. Last week the federal Cybersecurity & Infrastructure Security Agency, the FBI, and HHS issued a joint alert Ransomware Activity Targeting the Healthcare and Public Health Sector, warning that they have "credible information of an increased and imminent cybercrime threat to U.S. hospitals and healthcare providers." I'll spare you the technical details of the expected attack strategies or suggested mitigation efforts, but I will note that they warned: "CISA, FBI, and HHS do not recommend paying ransom." Read More »

Three US Hospitals Hit by Ransomware

Staff Writer | BBC | February 23, 2016

The IT systems of three US hospitals have been infected with ransomware, which encrypts vital files and demands money to unlock them. The systems, at Kentucky Methodist Hospital, Chino Valley Medical Center and Desert Valley Hospital, California, are now running normally again. None of the hospitals is believed to have paid the ransom. And the cases are now being investigated by the FBI...

Read More »

Will “Digital Fingerprint” Forensics Thwart the Data Thieves Lurking in Hospital EHR Corridors?

As Halloween approaches, the usual spate of horror movies will intrigue audiences across the US, replete with slashers named Jason or Freddie running amuck in the corridors of all too easily accessible hospitals. They grab a hospital gown and the zombies fit right in.  While this is just a movie you can turn off, the real horror of patient data theft can follow you...Unfortunately, this horror movie scenario is similar to how data thefts often occur at medical facilities. In 2015, the healthcare industry was one of the top three hardest hit industries with serious data breaches and major attacks, along with government and manufacturers. Packed with a wealth of exploitable information such as credit card data, email addresses, Social Security numbers, employment information and medical history records, much of which will remain valid for years, if not decades and fetch a high price on the black market.

Read More »

Your Money or Your PHI: HHS Issues New Guidance on Ransomware

Jocelyn Samuels | HHS Blog | July 11, 2016

To help health care entities better understand and respond to the threat of ransomware, the HHS Office for Civil Rights has released new HIPAA guidance. One of the biggest current threats to health information privacy is the serious compromise of the integrity and availability of data caused by malicious cyber-attacks on electronic health information systems, such as through ransomware. The FBI has reported an increase in ransomware attacks and media have reported a number of ransomware attacks on hospitals...

Read More »

Healthcare IT & Analytics Summit 2018

Event Details
Type: 
Conference
Date: 
June 21, 2018 (All day) - June 22, 2018 (All day)
Location: 
Baltimore, MD
United States

The Healthcare IT & Analytics Summit is a gathering for C-Suite & Industry Thought Leaders to discuss IT, Data & Analytics, and cybersecurity challenges currently facing the healthcare industry. We will examine such issues as patient care, controlling costs, improving reimbursements, securing patient and data privacy, and transforming data into actionable information to make smarter business and clinical decisions.

Read More »

Cyber Resilience: Protecting Data and Immunizing Software

Event Details
Type: 
Seminar/Webinar
Date: 
April 21, 2020 - 2:00pm - 3:00pm

Two of the most innovative and impactful cyber security technologies will be featured in a one hour webinar. Cyber Reliant uses a unique shredding technology to protect data at rest, in transit, and in use. RunSafe Security transforms (or "stirs") existing software binaries on devices and in embedded systems to cyber harden them against memory corruption, supply chain, and zero-day attacks. Both of these technologies function under the assumption of breach. Don't miss this opportunity to hear about these two game-changing cyber technologies and ask the presenters your questions.

Read More »